-
公开(公告)号:US09798616B2
公开(公告)日:2017-10-24
申请号:US13647518
申请日:2012-10-09
申请人: Cleversafe, Inc.
发明人: Gary W. Grube , Timothy W. Markison
IPC分类号: G06F11/10 , G06F12/14 , H03M13/05 , H04B17/00 , H04L12/66 , H04L9/00 , H04W12/00 , H04L29/08 , H04W12/02 , G06F11/00 , H04L1/00 , H04L29/06 , G06F3/06
CPC分类号: G06F11/1076 , G06F3/0619 , G06F3/064 , G06F3/067 , G06F11/00 , G06F11/10 , G06F11/1012 , G06F11/1092 , G06F2211/1028 , H04L1/0057 , H04L63/08 , H04L67/1097 , H04L2001/0092 , H04W12/00 , H04W12/02
摘要: A method begins by a dispersed storage (DS) processing module selecting a subset of a set of encoded data slices, wherein the subset of encoded data slices includes less than a decode threshold number of encoded data slices. When a receiving entity is affiliated with a first wireless communication resource, the method continues with the DS processing module outputting the subset of encoded data slices via the first wireless communication resource to the receiving entity, wherein the first wireless communication resource has a first wireless geographic coverage area. When the receiving entity is affiliated with a second wireless communication resource and is located outside of the first wireless geographic coverage area, the method continues with the DS processing module outputting one or more encoded data slices of the set of encoded data slices via the second wireless communication resource to the receiving entity.
-
12.
公开(公告)号:US09727418B2
公开(公告)日:2017-08-08
申请号:US14482509
申请日:2014-09-10
申请人: CLEVERSAFE, INC.
发明人: Gary W. Grube , Timothy W. Markison , Greg Dhuse , Jason K. Resch , Ilya Volvovski , Wesley Leggette
CPC分类号: G06F11/1076 , G06F3/067 , G06F11/1004 , G06F11/1008 , G06F11/1448 , G06F15/177 , H04L63/0428 , H04L67/1097 , G06F11/1412 , G06F11/1402
摘要: A method for execution, when a generic computing device is paired with a specific computing device (SCD) token, begins with the SCD token sending distributed storage network (DSN) access request to DSN memory via the generic computing device, wherein the DSN access request identifies SCD operation information that is stored as one or more of sets of encoded data slices in the DSN memory and wherein the SCD operation information was encoded using a dispersed storage error encoding function to produce the plurality of sets of encoded data slices. Then, the SCD token receives the one or more of sets of encoded data slices from the DSN memory via the generic computing device and decodes the one or more of sets of encoded data slices to retrieve the SCD operation information and enables the generic computing device to function as an SCD in accordance with the SCD operation information.
-
公开(公告)号:US20170171309A9
公开(公告)日:2017-06-15
申请号:US14153319
申请日:2014-01-13
申请人: CLEVERSAFE, INC.
发明人: Jason K. Resch , Wesley Leggette
IPC分类号: H04L29/08
CPC分类号: H04L67/1097
摘要: A method begins by a dispersed storage (DS) processing module obtaining a transaction number and generating a set of temporary write commands regarding storage of a data segment in a dispersed storage network (DSN) memory, where a temporary write command includes the transaction number, an encoded portion of the data segment, and an implicit instruction that the encoded portion is not to be stored or made accessible in accordance with a conventional manner. The method continues with the DS processing module transmitting the set of temporary write commands to the DSN memory. When the temporarily stored data segment is to be read from the DSN memory, the method continues with the DS processing module generating a set of temporary read commands, where a temporary read command includes the transaction number, identity of the encoded portion, and an explicit instruction to read the encoded portion in violation of the conventional manner.
-
公开(公告)号:US09645967B2
公开(公告)日:2017-05-09
申请号:US14083724
申请日:2013-11-19
申请人: CLEVERSAFE, INC.
发明人: John Quigley , Akshay Lal , Asimuddin Kazi
IPC分类号: G06F13/20 , G06F15/173 , G06F11/10 , G06F21/62 , H04L29/08
CPC分类号: G06F15/17331 , G06F11/1092 , G06F21/6272 , G06F2221/2107 , H04L67/1097
摘要: For each original data segment, a distributed storage processing unit generates encoded slices designed to prevent the original data segment from being reconstructed using fewer than a threshold number of encoded slices. Multiple encoded slices are generated for each of two different data segments, and the slices associated with the first and second data segment are stored substantially concurrently in different storage sets employing different distributed storage units. Encoded slices for even and odd data segments can be stored in different storage sets, or longer sequences of data segments can be stored in alternating storage sets. Storage sets can also be determined by the vault generation of a particular data segment.
-
公开(公告)号:US09632722B2
公开(公告)日:2017-04-25
申请号:US14458969
申请日:2014-08-13
申请人: CLEVERSAFE, INC.
发明人: Manish Motwani
CPC分类号: G06F3/0644 , G06F3/0608 , G06F3/067 , G06F11/1092 , G06F2211/1028 , H04L9/085 , H04L9/0863 , H04L9/0869 , H04L9/0894 , H04L2209/04 , H04L2209/34
摘要: A method begins by a processing module determining to move a range of encoded data slices from a first storage unit to a second storage unit of a plurality of storage units, where data objects are dispersed storage error encoded to produce pluralities of sets of encoded data slices, and where the pluralities of sets of encoded data slices are stored in the plurality of storage units. The method continues with the processing module transferring the range of encoded data slices from the first storage unit to the second storage unit. In response to the transferring the range of encoded data slices from the first storage unit to the second storage unit, the method continues with the processing module transferring a corresponding range of second encoded data slices from a third storage unit to a fourth storage unit.
-
公开(公告)号:US09626125B2
公开(公告)日:2017-04-18
申请号:US14292009
申请日:2014-05-30
申请人: CLEVERSAFE, INC.
发明人: Jason K. Resch
CPC分类号: G06F3/0604 , G06F3/0619 , G06F3/0638 , G06F3/064 , G06F3/0644 , G06F3/067 , G06F11/1076 , G06F11/1092 , G06F2211/1028 , H03M13/1515 , H04L67/1097 , H04L67/306
摘要: A method begins by a dispersed storage (DS) processing module identifying a plurality of encoded data slices requiring rebuilding. The method continues with the DS processing module determining an amount of reserve memory required for storage of rebuilt slices for the identified plurality of encoded data slices requiring rebuilding. The method continues with the DS processing module updating memory utilization information to include the amount of reserve memory required. The method continues with the DS processing module indicating the memory utilization. The method continues with the DS processing module obtaining rebuilt slices. The method continues with the DS processing module storing the rebuilt slices in the memory and updating the memory utilization information.
-
公开(公告)号:US09606858B2
公开(公告)日:2017-03-28
申请号:US13887662
申请日:2013-05-06
申请人: CLEVERSAFE, INC.
发明人: Jason K. Resch , Andrew Baptist , Ilya Volvovski
CPC分类号: G06F11/10 , G06F11/1076 , G06F17/30584 , G06F2211/1028
摘要: A processing module encodes data using a dispersed storage error coding function to produce a set of encoded data slices and identifies storage units for storage of the set of encoded data slices. The processing module determines that a storage unit of the storage units is unavailable, where the storage unit is targeted to store an encoded data slice of the set of encoded data slices. The processing module selects a foster storage unit of the storage units for temporarily storing the encoded data slice. When the storage unit is available, the processing module transfers the encoded data slice from the foster storage unit to the storage unit.
-
18.
公开(公告)号:US09591068B2
公开(公告)日:2017-03-07
申请号:US14587948
申请日:2014-12-31
申请人: CLEVERSAFE, INC.
发明人: Jason K. Resch
CPC分类号: H04L67/1004 , G06F11/1076 , H04L9/085 , H04L9/0891 , H04L9/0894 , H04L9/3247 , H04L67/1097 , H04L67/2847 , H04L2209/34 , H04N21/8358
摘要: A method begins with a set of storage units of a dispersed storage network (DSN) receiving a plurality of read requests for encoded data slices corresponding to particular content data. The method continues with a first storage unit detecting that a corresponding portion of the plurality of read requests exceeds a heavy load condition for the first storage unit. The method continues when the corresponding portion of the plurality of read requests exceeds the heavy load condition for the first storage unit with the first storage unit identifying a first alternative storage unit of the DSN. The method continues with the first storage unit sending a copy of the first group of encoded data slices to the first alternative storage unit and redirecting some of the corresponding portion of the plurality of read requests to the first alternative storage unit for processing.
摘要翻译: 一种方法从分散存储网络(DSN)的一组存储单元开始,其接收与特定内容数据相对应的编码数据片段的多个读取请求。 该方法继续第一存储单元检测多个读请求的对应部分超过第一存储单元的重负载条件。 当第一存储单元识别DSN的第一替代存储单元时,多个读取请求的对应部分超过第一存储单元的重载条件时,继续该方法。 该方法继续,第一存储单元将第一组编码数据片段的副本发送到第一替代存储单元,并将多个读取请求中的一些相应部分重定向到第一替代存储单元以进行处理。
-
公开(公告)号:US09588686B2
公开(公告)日:2017-03-07
申请号:US14452475
申请日:2014-08-05
申请人: CLEVERSAFE, INC.
CPC分类号: G06F3/0604 , G06F3/0611 , G06F3/0647 , G06F3/0655 , G06F3/0665 , G06F3/067 , G06F3/0689 , G06F9/4881 , G06F11/1076 , G06F12/1458 , G06F17/30067 , G06F17/30194 , G06F21/31 , G06F21/6272 , G06F2003/0698 , G06F2211/1028 , G06F2212/1052 , G06F2212/154 , G06F2221/2149 , H04L67/1002 , H04L67/1095 , H04L67/1097 , H04L67/145
摘要: A method includes a set of execution units of a dispersed storage network (DSN) receiving sets of sub-task requests from a computing device and storing the sets of sub-task requests, where each execution unit stores a request of each of the sets of sub-task requests to produce a corresponding plurality of sub-task requests. The method continues with each execution unit generating sub-task estimation data and adjusting timing, sequencing, or processing of the corresponding plurality of sub-task requests based on the estimation data to produce a plurality of partial results, where, due to one or more difference factors from a list of difference factors, the execution units process pluralities of sub-task requests at difference paces, where the list of difference factors includes differences in amounts of data to be processed per sub-task request, processing capabilities, memory storage capabilities, and networking capabilities.
摘要翻译: 一种方法包括:分散存储网络(DSN)的一组执行单元,其接收来自计算设备的子任务请求集合并且存储所述子任务请求集合,其中每个执行单元存储每个所述一组 子任务请求产生相应的多个子任务请求。 该方法继续执行单元生成子任务估计数据,并且基于估计数据调整对应的多个子任务请求的定时,排序或处理以产生多个部分结果,其中由于一个或多个 不同因素的差异因素,执行单元处理不同步骤的多个子任务请求,其中不同因素的列表包括每个子任务请求要处理的数据量的差异,处理能力,存储器存储能力 和网络功能。
-
公开(公告)号:US09584326B2
公开(公告)日:2017-02-28
申请号:US13683998
申请日:2012-11-21
申请人: Cleversafe, Inc.
发明人: Greg Dhuse , Wesley Leggette , Jason K. Resch
IPC分类号: G06F17/30 , H04L9/32 , H04L29/06 , G06F12/06 , G06F12/14 , G06F21/00 , G06F3/06 , H04L9/08 , G06F11/10 , H04L29/08
CPC分类号: H04L67/1097 , G06F3/0608 , G06F3/0641 , G06F3/067 , G06F11/108 , G06F12/0607 , G06F12/1408 , G06F17/30194 , G06F21/00 , G06F2211/1028 , H04L9/0825 , H04L9/3236 , H04L63/0428 , H04L65/10
摘要: A method begins by a dispersed storage (DS) processing module receiving a file creation request to create a new file from portions of a set of existing files. The method continues with the DS processing module identifying data segments associated with the set of existing files corresponding to the portions of the set of existing files to produce identified data segments and identifying sets of encoded data slices of the identified data segments to produce identified sets of encoded data slices. The method continues with the DS processing module determining addressing information for the identified sets of encoded data slices from existing addressing information of the set of existing files and generating a segment allocation table for the new file based on the addressing information of the identified sets of encoded data slices such that the new file is created without duplication of the portions of the existing files.
摘要翻译: 一种分散存储(DS)处理模块从一组现有文件的部分接收文件创建请求以创建新文件的方法开始。 该方法继续DS处理模块识别与现有文件集合的部分对应的现有文件集合相关联的数据段,以产生识别的数据段并识别所识别的数据段的编码数据片段的集合,以产生识别的组 编码数据切片。 该方法继续,DS处理模块根据现有文件集合的现有寻址信息确定所识别的编码数据片段的寻址信息,并且基于所识别的编码的集合的寻址信息生成新文件的片段分配表 数据片,使得新文件被创建而不复制现有文件的部分。
-
-
-
-
-
-
-
-
-